Last updated: 2025-04-03 08:16:10 +0200
unknown (113)
Major: 1 / Normal: 4 / Minor: 13 / Trivial: 9 / ??: 86
Average staleness: 506 / Average age: 697
tracker (25)
Normal: 1 / ??: 24
Average staleness: 426 / Average age: 700
Bug | Severity | Summary | Status | Stale | Age |
---|---|---|---|---|---|
915553 | Normal | [Tracker] HTTP/2 Rapid Reset vulnerability CVE-2023-44487 Tracked bugs: 9 open / 14 total | 496 | 541 | |
824306 | ?? | [Tracker] Vulnerability in gstreamer (CVE-2021-3522) CVE-2021-3522 Tracked bugs: 1 open / 2 total | 1232 | 1232 | |
821154 | ?? | [Tracker] Unicode "bidirectional override" vulnerabilities CVE-2021-42574 CVE-2021-42694 Tracked bugs: 2 open / 4 total | 977 | 1249 | |
792267 | ?? | [Tracker] Packages misusing libsoup API for TLS validation Tracked bugs: 5 open / 5 total | 952 | 1408 | |
803617 | ?? | [Tracker] Vulnerabilities in MySQL (Oracle CPU July 2021) CVE-2021-2339 CVE-2021-2340 CVE-2021-2342 CVE-2021-2352 CVE-2021-2354 CVE-2021-2356 CVE-2021-2357 CVE-2021-2367 CVE-2021-2370 CVE-2021-2372 CVE-2021-2374 CVE-2021-2383 CVE-2021-2384 CVE-2021-2385 CVE-2021-2387 CVE-2021-2389 CVE-2021-2390 CVE-2021-2399 CVE-2021-2402 CVE-2021-2410 CVE-2021-2412 CVE-2021-2417 CVE-2021-2418 CVE-2021-2422 CVE-2021-2424 CVE-2021-2425 CVE-2021-2426 CVE-2021-2427 CVE-2021-2429 CVE-2021-2437 CVE-2021-2440 CVE-2021-2441 CVE-2021-2444 Tracked bugs: 1 open / 2 total | 952 | 1349 | |
807352 | ?? | [Tracker] NO STARTTLS collection of vulnerabilities Tracked bugs: 2 open / 18 total | 952 | 1332 | |
811909 | ?? | [Tracker] ElGamal Plaintext Recovery in dev-libs/botan CVE-2021-40529 Tracked bugs: 1 open / 2 total | 952 | 1304 | |
913247 | ?? | [Tracker] Vulnerability in rar/unrar CVE-2023-40477 Tracked bugs: 1 open / 2 total | 582 | 582 | |
924455 | ?? | [Tracker] "KeyTrap" DNS DoS vulnerability CVE-2023-50387 CVE-2023-50868 Tracked bugs: 5 open / 5 total | 408 | 414 | |
643228 | ?? | [TRACKER] kernel: Meltdown and Spectre - A flaw in modern processors (CVE-2017-{5715,5753,5754}) Tracked bugs: 1 open / 7 total | 396 | 2647 |
upstream (95)
Major: 4 / Normal: 26 / Minor: 47 / Trivial: 13 / ??: 5
Average staleness: 753 / Average age: 1208
Bug | Severity | Summary | Status | Stale | Age |
---|---|---|---|---|---|
626822 | Major | media-libs/libmad: Dos (memory corruption) via crafted MP3 files CVE-2017-11552 | 1435 | 2802 | |
907924 | Major | dev-python/reportlab: remote code execution CVE-2023-33733 | 667 | 667 | |
866386 | Major | app-arch/unzip: null pointer dereference CVE-2021-4217 | 543 | 953 | |
901393 | Major | app-admin/doas: vulnerable to privilege escalation via TIOCSTI/TIOCLINUX command injection CVE-2023-28339 | 86 | 750 | |
721672 | Normal | CVE-2018-20225 | 1791 | 1791 | |
617474 | Normal | x11-libs/cairo: NULL pointer dereference with a crafted font file (CVE-2017-7475) CVE-2017-7475 | 1349 | 2891 | |
810034 | Normal | media-libs/plib: integer overflow leading to code execution (CVE-2021-38714) CVE-2021-38714 | 1318 | 1318 | |
717714 | Normal | 1264 | 1813 | ||
845039 | Normal | dev-embedded/u-boot-tools: unbounded memcpy in nfs CVE-2022-30767 | 1053 | 1053 | |
829835 | Normal | sys-devel/patch: invalid free vulnerability CVE-2021-45261 sys-devel/patch: Double free allowing DoS in another_hunk (CVE-2019-20633) | 960 | 1198 |
upstreamebuild (34)
Major: 1 / Normal: 11 / Minor: 15 / Trivial: 6 / ??: 1
Average staleness: 580 / Average age: 988
Bug | Severity | Summary | Status | Stale | Age |
---|---|---|---|---|---|
942077 | Major | dev-lang/python: Virtual environment (venv) activation scripts don't quote paths CVE-2024-9287 | 161 | 161 | |
798480 | Normal | app-text/djvu: multiple vulnerabilities (CVE-2021-{3500,32490,32491,32492,32493}) CVE-2021-32490 CVE-2021-32491 CVE-2021-32492 CVE-2021-32493 CVE-2021-3500 | 1189 | 1378 | |
759544 | Normal | www-misc/awstats: Arbitrary code execution (CVE-2020-35176) CVE-2020-35176 | 961 | 1573 | |
821346 | Normal | 894 | 1248 | ||
877609 | Normal | app-emulation/qemu: multiple vulnerabilities CVE-2022-3165 CVE-2022-3872 | 877 | 897 | |
836920 | Normal | sys-apps/busybox: multiple vulnerabilities CVE-2022-28391 CVE-2022-30065 | 601 | 1093 | |
793953 | Normal | net-dns/avahi: multiple DoS vulnerabilities CVE-2021-3468 CVE-2021-3502 CVE-2021-36217 CVE-2023-1981 CVE-2023-38469 CVE-2023-38470 CVE-2023-38471 CVE-2023-38472 CVE-2023-38473 | 515 | 1401 | |
907256 | Normal | media-video/gpac: multiple vulnerabilities CVE-2023-2837 CVE-2023-2838 CVE-2023-2839 CVE-2023-2840 CVE-2023-3012 CVE-2023-3013 CVE-2023-3291 CVE-2023-3523 CVE-2023-37174 CVE-2023-37765 CVE-2023-37766 CVE-2023-37767 CVE-2023-39562 CVE-2023-41000 CVE-2023-42298 CVE-2023-4678 CVE-2023-4681 CVE-2023-4682 CVE-2023-4683 CVE-2023-46927 CVE-2023-46928 CVE-2023-46930 CVE-2023-46931 CVE-2023-4720 CVE-2023-4721 CVE-2023-4722 CVE-2023-4754 CVE-2023-4755 CVE-2023-4756 CVE-2023-4758 CVE-2023-4778 CVE-2023-48014 CVE-2023-5377 CVE-2023-5520 CVE-2023-5586 CVE-2023-5595 | 503 | 677 | |
918403 | Normal | media-libs/tiff: crafted input results in out-of-memory CVE-2023-6277 | 496 | 496 | |
897952 | Normal | app-text/htmltidy: arbitrary code execution CVE-2021-33391 | 279 | 767 |
ebuild (62)
Critical: 5 / Major: 3 / Normal: 16 / Minor: 25 / Trivial: 11 / ??: 2
Average staleness: 422 / Average age: 638
Bug | Severity | Summary | Status | Stale | Age |
---|---|---|---|---|---|
918679 | Critical | dev-libs/stb: multiple vulnerabilities CVE-2023-43281 CVE-2023-43898 CVE-2023-45661 CVE-2023-45662 CVE-2023-45663 CVE-2023-45664 CVE-2023-45666 CVE-2023-45667 CVE-2023-45675 CVE-2023-45676 CVE-2023-45677 CVE-2023-45678 CVE-2023-45679 CVE-2023-45680 CVE-2023-45681 CVE-2023-45682 | 361 | 492 | |
937483 | Critical | net-wireless/wpa_supplicant: possible privilege escalation CVE-2024-5290 | 234 | 239 | |
953021 | Critical | www-client/firefox{-bin,}: multiple vulnerabilities CVE-2025-3035 | 2 | 2 | |
953022 | Critical | 2 | 2 | ||
953023 | Critical | dev-lang/spidermonkey: multiple vulnerabilities dev-lang/spidermonkey: multiple vulnerabilities | 2 | 2 | |
943403 | Major | CVE-2024-11110 CVE-2024-11111 CVE-2024-11112 CVE-2024-11113 CVE-2024-11114 CVE-2024-11115 CVE-2024-11116 CVE-2024-11117 | 24 | 140 | |
942684 | Major | sys-cluster/slurm: Incorrect Authorization CVE-2024-48936 | 11 | 153 | |
951739 | Major | net-libs/webkit-gtk: multiple vulnerabilities CVE-2024-44192 CVE-2024-54467 CVE-2025-24201 | 7 | 12 | |
802513 | Normal | net-analyzer/fail2ban: code exection via malicious whois responses (CVE-2021-32749) CVE-2021-32749 | 967 | 1357 | |
821220 | Normal | <sys-devel/gcc-12.1.0: Unicode "bidirectional override" (CVE-2021-42574) | 963 | 1249 |
stable? (7)
Major: 1 / Normal: 1 / Minor: 4 / ??: 1
Average staleness: 21 / Average age: 199
Bug | Severity | Summary | Status | Stale | Age |
---|---|---|---|---|---|
949336 | Normal | <dev-db/mariadb-{10.6.21,10.11.11,11.4.5}: High Privilege Denial of Service Vulnerability CVE-2025-21490 | 56 | 57 | |
949642 | Minor | <dev-ruby/rack-{2.2.11:2.2,3.0.12:3.0,3.1.10:3.1}: Log Injection vulnerability CVE-2025-25184 | 50 | 50 | |
821517 | Minor | <dev-libs/libxls-1.6.3: null pointer dereferences CVE-2021-27836 | 11 | 1247 | |
951285 | ?? | <app-text/ghostscript-gpl-10.05.0: Multiple vulnerabilities CVE-2025-27830 CVE-2025-27831 CVE-2025-27832 CVE-2025-27833 CVE-2025-27834 CVE-2025-27835 CVE-2025-27836 CVE-2025-27837 | 21 | 21 |
stable (24)
Major: 6 / Normal: 7 / Minor: 10 / Trivial: 1
Average staleness: 114 / Average age: 349
Bug | Severity | Summary | Status | Stale | Age |
---|---|---|---|---|---|
947749 | Major | <dev-db/redict-7.3.2, <dev-db/redis-{6.2.17,7.2.7,7.4.2}: multiple vulnerabilities CVE-2024-46981 CVE-2024-51741 | 77 | 84 | |
950112 | Major | <media-libs/openh264-2.6.0: Decoding functions heap overflow GHSA-m99q-5j7x-7m9x | 36 | 40 | |
945164 | Major | <app-editors/emacs-{26.3-r22, 27.2-r20, 28.2-r16, 29.4-r2}: Arbitrary code execution CVE-2024-53920 | 19 | 127 | |
950192 | Major | <app-editors/emacs-{26.3-r22,27.2-r20,28.2-r16,29.4-r2}: Shell injection vulnerability in man.el CVE-2025-1244 | 19 | 39 | |
753962 | Normal | media-gfx/transfig: Multiple vulnerabilities CVE-2020-21529 CVE-2020-21530 CVE-2020-21531 CVE-2020-21532 CVE-2020-21533 CVE-2020-21534 CVE-2020-21535 CVE-2021-32280 CVE-2021-37529 CVE-2021-37530 | 435 | 1604 | |
904337 | Normal | <net-misc/ntp-4.2.8_p16: Multiple vulnerabilities CVE-2023-26551 CVE-2023-26552 CVE-2023-26553 CVE-2023-26554 CVE-2023-26555 | 249 | 720 | |
908217 | Normal | <net-libs/grpc-1.55.1: multiple vulnerabilities CVE-2023-1428 CVE-2023-32731 CVE-2023-32732 | 181 | 663 | |
891305 | Normal | <media-video/gpac-2.2.1: multiple vulnerabilities CVE-2023-0358 CVE-2023-0760 CVE-2023-0770 CVE-2023-0817 CVE-2023-0818 CVE-2023-0819 CVE-2023-0841 CVE-2023-0866 CVE-2023-1448 CVE-2023-1449 CVE-2023-1452 CVE-2023-1654 CVE-2023-1655 CVE-2023-23143 CVE-2023-23144 CVE-2023-23145 | 168 | 806 | |
835341 | Normal | <media-video/gpac-2.2.0: multiple vulnerabilities CVE-2022-1035 CVE-2022-1172 CVE-2022-1222 CVE-2022-1441 CVE-2022-1795 CVE-2022-2453 CVE-2022-2454 CVE-2022-2549 CVE-2022-26967 CVE-2022-29339 CVE-2022-29340 CVE-2022-29537 CVE-2022-30976 CVE-2022-3178 CVE-2022-3222 CVE-2022-36186 CVE-2022-36190 CVE-2022-36191 CVE-2022-38530 CVE-2022-3957 CVE-2022-4202 CVE-2022-43039 CVE-2022-43040 CVE-2022-43042 CVE-2022-43043 CVE-2022-43044 CVE-2022-43045 CVE-2022-43254 CVE-2022-43255 CVE-2022-45202 CVE-2022-45204 CVE-2022-45283 CVE-2022-45343 CVE-2022-46489 CVE-2022-46490 CVE-2022-47086 CVE-2022-47087 CVE-2022-47088 CVE-2022-47089 CVE-2022-47091 CVE-2022-47092 CVE-2022-47093 CVE-2022-47094 CVE-2022-47095 CVE-2022-47653 CVE-2022-47654 CVE-2022-47656 CVE-2022-47657 CVE-2022-47658 CVE-2022-47659 CVE-2022-47660 CVE-2022-47661 CVE-2022-47662 CVE-2022-47663 | 144 | 1115 | |
945845 | Normal | 68 | 120 |
cleanup (145)
Critical: 3 / Major: 17 / Normal: 23 / Minor: 92 / Trivial: 6 / ??: 4
Average staleness: 370 / Average age: 580
glsa? (565)
Critical: 1 / Major: 15 / Normal: 88 / Minor: 445 / Trivial: 3 / ??: 13
Average staleness: 447 / Average age: 717
glsa (5)
Normal: 5
Average staleness: 69 / Average age: 416
Bug | Severity | Summary | Status | Stale | Age |
---|---|---|---|---|---|
916378 | Normal | <app-misc/tracker-miners-3.5.3: Sandbox weakness CVE-2023-5557 | 69 | 523 | |
916513 | Normal | <net-libs/nodejs-{18.18.2,20.8.1}: multiple vulnerabilities CVE-2023-38552 CVE-2023-39331 CVE-2023-39332 CVE-2023-39333 CVE-2023-45143 | 69 | 522 | |
924704 | Normal | <net-libs/nodejs-{18.19.1,20.11.0}: Multiple vulnerabilities CVE-2023-46809 CVE-2024-21890 CVE-2024-21891 CVE-2024-21892 CVE-2024-21896 CVE-2024-22017 CVE-2024-22019 CVE-2024-22025 | 69 | 412 | |
928532 | Normal | <net-libs/nodejs-{18.20.1,20.12.1}: multiple vulnerabilities CVE-2024-27982 CVE-2024-27983 | 69 | 365 | |
936204 | Normal | <net-libs/nodejs-{18.20.4, 20.15.1,22.4.1}: Multiple Vulnerabilities CVE-2024-22018 CVE-2024-22020 CVE-2024-36137 CVE-2024-37372 | 69 | 260 |